General

  • Target

    1c7b1cb6aaeaa11de0c07f6444552252_JaffaCakes118

  • Size

    132KB

  • Sample

    240701-ztlvvstbjj

  • MD5

    1c7b1cb6aaeaa11de0c07f6444552252

  • SHA1

    a6877bdff27d24867e67487c12fb49cb6b585cdc

  • SHA256

    29007594a106c752ee25d486b5125ff426656a48045f605d27717c4b17b802c2

  • SHA512

    7e780ff5bc20e6ab0380c349606830978fedfe4b594410de00d7cb99e61cf1d54326331b4a7e7866cdb2d531e343e70b378701f9c30648c84fa90e93d5abd01e

  • SSDEEP

    1536:46lIdSDpfnB9O3z6bqbTqMTkDr5vrMP1j0t+Mofl7I3kDl:0dSdfB03z6b+kDVDMP1ji+7NMQl

Malware Config

Targets

    • Target

      1c7b1cb6aaeaa11de0c07f6444552252_JaffaCakes118

    • Size

      132KB

    • MD5

      1c7b1cb6aaeaa11de0c07f6444552252

    • SHA1

      a6877bdff27d24867e67487c12fb49cb6b585cdc

    • SHA256

      29007594a106c752ee25d486b5125ff426656a48045f605d27717c4b17b802c2

    • SHA512

      7e780ff5bc20e6ab0380c349606830978fedfe4b594410de00d7cb99e61cf1d54326331b4a7e7866cdb2d531e343e70b378701f9c30648c84fa90e93d5abd01e

    • SSDEEP

      1536:46lIdSDpfnB9O3z6bqbTqMTkDr5vrMP1j0t+Mofl7I3kDl:0dSdfB03z6b+kDVDMP1ji+7NMQl

    • Modifies WinLogon for persistence

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Tasks